Senior Penetration Testers

Ditutup Disiarkan 1 tahun lepas Dibayar semasa penghantaran
Ditutup

Do you feel like scanners are just to catch the low-hanging fruit and that the real findings are left for the human testers? Have you tested hundreds of networks and still want more? If this describes you, you’re in luck! We are looking for an experienced penetration security testers to join our team of highly skilled penetration testers.

If you feel most at home with a scanner and manually following up on those vulnerabilities, this is NOT the kind of job we are offering.

Minimum Requirements

-Advanced ability to detect, define, exploit, and remediate vulnerabilities without the use of a vulnerability scanner (a browser, a proxy, an editor, and YOU)

Develop detailed reports on findings and remediations

– Familiarity with Windows Internals

– Vulnerability and exploit development research

– Evade EDR devices such as Windows Defender and Cybereason,Crowdstrike to avoid detection by defenders/behavioral-based alerting to further the engagement objectives

– Conduct open-source intelligence gathering, network vulnerability scanning, exploitation of vulnerable services, lateral movement, install persistence in a target network(s), and manage C2 infrastructure

– Develop payloads, scripts, and tools that weaponize new proof-of-concepts for exploitation, evasion, and lateral movement

– Communicate effectively with team members during an engagement

– Ability to think unconventionally to develop adversarial TTPs

– Keep current with TTPs and the latest offensive security techniques

You should know your way around the common professional exploitation frameworks (e.g. Core Impact, Canvas, Metasploit) and have a strong working knowledge of exploitation outside the typical “click to exploit” type of testing. We are not asking if you can scan something and only attempt an exploit in msf/Core/Canvas.

You should have full working knowledge of Kali Linux or similar testing distributions and most of the tools. Experience with penetration testing as a consultant is preferred. We believe that writing reports are just as important as finding flaws, so you should be able to communicate professionally and write clear and concise reports.

Though not required, the following certifications would be considered nice to have: CISSP, CISA, OSCP, OSWP, OSCE, OSEE, OSWE, any of the GIAC certs, CEH, LTP, etc.

If you are looking for a straight 9-5 job, you’re probably better off looking elsewhere. We work hard and play even harder. We expect you to live your life and enjoy it, but we also want you to have just as much fun working with the team and our list of clients. We are a family and treat each employee AND client as a member of that family.

Penetration Testing Keselamatan Komputer Linux Network Security Keselamatan Web Windows Server

ID Projek: #35353862

Tentang projek

21 cadangan Projek jarak jauh Aktif 1 tahun lepas

21 pekerja bebas membida secara purata €2473/jam untuk pekerjaan ini

srmukul2

Hello There! I am a Certified Ethical Hacker and PenTester. The Number 1 Cybersecurity Engineer on freelancer.com/u/srmukul2 With 10+ years of experience in Providing Cyber Security related services. I would like to Lagi

€80 EUR / jam
(60 Ulasan)
7.1
mubashirabbas07

Hello, i hope you are fine and doing great. I am Advanced penetration tester with 8 years of experience including exploit development and have great command over kali linux distribution + parrot OS. If you are looking Lagi

€80 EUR / jam
(98 Ulasan)
6.4
Multitechserver

Greetings of the day! Glad to see your offer. I have gone through the shared description and it seems like you are looking for some pen-tester who can perform an assessment of the defined scope. I have been working w Lagi

€58 EUR / jam
(38 Ulasan)
5.7
Prorok108

Hello! I can successfully complete this project! I will be happy to provide you with answers to any of your questions. I have such certificates as: OSCP, OSWE, OSWP, WAPT, GOST 57580. I guarantee to perform quality w Lagi

€58 EUR / jam
(1 Ulasan)
4.1
dataspro

Hello: After reading in detail the requirements of your project and concluding that they match my areas of knowledge and skills, I would like to introduce myself. My name is Anthony Muñoz and I am the lead engineer Lagi

€36 EUR / jam
(4 Ulasan)
3.2
hareshfinadiya

Hi, I am Haresh, having 12+ years of experience in Software Testing Industry. - Having unique blend of knowledge in Quality Product Delivery, Processes Management, Functional testing, Integration and regression tes Lagi

€58 EUR / jam
(2 Ulasan)
3.4
Parrayimran5

Hello there, Hope you're doing well! I am the CEO and Founder at Snapsec, I just went through your requirement regarding Penetration Testing. I can see that you are looking for someone to help you with it and I believ Lagi

€36 EUR / jam
(0 Ulasan)
0.0
SyedMehdi114

Hi there, A competent and ambitious cyber security professional and researcher with extensive 6+ years of first-hand experience in Offensive Security assessments of diverse technologies including but not limited to Re Lagi

€60 EUR / jam
(0 Ulasan)
0.0
aralopez01

I have 4 years of experience in cybersecurity at multinational companies and have assisted many clients, for example: oil companies, financial services, telecommunications services and others.I have two security cer Lagi

€36 EUR / jam
(0 Ulasan)
0.0
puneetmatta5

Hello, My name is Puneet. I have nearly a decade of experience providing propitious Cyber security services to corporates with a Cent percent job success. My expertise in Vulnerability assessment and penetration testin Lagi

€68 EUR / jam
(0 Ulasan)
0.0
ostechnology23

Dear employer, My name is Jacob certified cyber security analyst. and I would like to apply for your recently posted job. I am delighted to tell you that my qualifications are well matched with your needs and I conside Lagi

€58 EUR / jam
(0 Ulasan)
0.0
plabonpaulbadha5

Dear Hiring Manager, In response to your job posting for penetration tester, I'm including this letter & my profile for your review. I have experience of working as a penetration tester on Bugcrowd. Please consider my Lagi

€36 EUR / jam
(0 Ulasan)
0.0
sonaliparit18

Good Morning , I am entry level software tester and having good knowledge of android based application testing. Preparing test case and test report for quick understanding. Also capture evidence for test case and there Lagi

€36 EUR / jam
(0 Ulasan)
0.0
Mahdisarram

Experienced Information Technology Specialist with a demonstrated history of working in the information technology and services industry for more than 4 years. Skilled in Cisco, Microsoft solutions, VM-Ware solutions, Lagi

€36 EUR / jam
(0 Ulasan)
0.0
j0lt40

Hi, I am Senior Security Consultant and red teamer with 5 years of experience . I have conducted multiple red teaming and pentest engagements with best standards in industry. I am interested in this project as it suits Lagi

€58 EUR / jam
(0 Ulasan)
0.0
goyalpayal

Dear Sir/Ma'am, I’m highly interested to apply for this post. I am a securities professional with five years of experience in the field with some global certificates (OSCP, Ewptxv2, ECSA, CEH). I am detail driven with Lagi

€58 EUR / jam
(0 Ulasan)
0.0
mmadi

Hello Abdelkader C., We have read your requirement properly for (Senior Penetration Testers), We will help you on your project. We would like to join with you for a long term. Can you share more details, So we ca Lagi

€64 EUR / jam
(1 Ulasan)
0.0
ALKHEDAVECOMPANY

Hello, I am Engineer Ahmed Khaled Mohamed, the founder of Alkhedave Company, the executive director of the company and the official in charge of the penetration testing department. I have read your request and I am rea Lagi

€70 EUR / jam
(0 Ulasan)
0.0